Re: Getting to consensus on packet number encryption

Martin Thomson <martin.thomson@gmail.com> Mon, 30 April 2018 23:49 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C823E12D7E2 for <quic@ietfa.amsl.com>; Mon, 30 Apr 2018 16:49:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jkbuxvsAOpSP for <quic@ietfa.amsl.com>; Mon, 30 Apr 2018 16:49:05 -0700 (PDT)
Received: from mail-oi0-x232.google.com (mail-oi0-x232.google.com [IPv6:2607:f8b0:4003:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E7E63127522 for <quic@ietf.org>; Mon, 30 Apr 2018 16:49:04 -0700 (PDT)
Received: by mail-oi0-x232.google.com with SMTP id n65-v6so8941587oig.6 for <quic@ietf.org>; Mon, 30 Apr 2018 16:49:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=uUPAs/Hr3PeC7kf69SYAfgk/nivzvd0BwJ+/smCp8fo=; b=htigSUSh0gzTnDI7XtB8VpnmdmhLgqTTt7wcWVKHQOuRlUJ/GPFfx9PphJYLPbeBY9 AYMv9JCPndjDpRaeDKsyCBNjGmy1cTmpGFjCAQZ1ACMvwISsxqD4g1PCL9Ib7t+bxxQu hW8xzv2EUUqJ9RKlwuvmXovsHS8c981cKcIi8rt6jY5z4Dh3cu3C1PdNi6UZ7xosQJB5 nb8uFSdngG+GKQ8adUDjLlcaqwtzJV9E5ygvrGSR19M2qfGR7hKSfn1BCEISPenZgaMu /n7fqEYnJuGluP7SShZlZa/VcCzmB3JTTzc0sHbqZ+BhuH/MSK1zc14RkIDYBREeLcv0 n2nA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=uUPAs/Hr3PeC7kf69SYAfgk/nivzvd0BwJ+/smCp8fo=; b=cZIDdAeWnjPigGG/FaQUTVs3K60ETHYTb/xUhLRu+pFVpBWEQQCiKbZjVkhrDDHShr TJrSOOtoNvAPAx7Ic44iryeNgsMsVvVxWkj9uSCP+Ywa8Uum7oY5kHwdw49PpGcFcGF6 5BIxMxlsC8kjJuT/bx+n1eFYCgVzFjlv4qv4QkEcQDkyA7TU2162IBlGRNdR1G+rd0dQ E8BcM2bS8/TwOC9zOjk4S5rvSLN/Xl0hyyCh+CV9mkp7ptqPCjjd2LZqmQK/Q03GN+rc 9HEJFfto2iawDyxhd4DmcUILbwLkxYqb1hSezgP+rMGoXTaYXOOYLnDNM9/VB7YtjZZZ 2Maw==
X-Gm-Message-State: ALQs6tCGvjao/9oe8EaZFERSHrkzxRW9BcZSLILJyV0pCCg+PRptyd0O 3pYXaw+H07DiYZ0ZEqjKKWOPBnAyHpQ8p6fy9F4=
X-Google-Smtp-Source: AB8JxZrLwKMYrYgxIkCwveiD1iwuuc9W6Q8F4RI7i1371QC78S52j/F8TF04oUWYs7nALp43Neske5Umq2uuq/65c+k=
X-Received: by 2002:aca:4e15:: with SMTP id c21-v6mr7940049oib.254.1525132144308; Mon, 30 Apr 2018 16:49:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:29ce:0:0:0:0:0 with HTTP; Mon, 30 Apr 2018 16:49:03 -0700 (PDT)
In-Reply-To: <MWHPR21MB063869878060E850137210FEB6820@MWHPR21MB0638.namprd21.prod.outlook.com>
References: <7fd34142-2e14-e383-1f65-bc3ca657576c@huitema.net> <ae7a63fe-0a32-893f-aa6b-e8d97b8ba87a@huitema.net> <1F436ED13A22A246A59CA374CBC543998B60C6DD@ORSMSX111.amr.corp.intel.com> <SN1PR08MB1854FD2461597D81BEE31ED6DA8F0@SN1PR08MB1854.namprd08.prod.outlook.com> <CAKcm_gMRPXgCoZ958Oj4_Pnkvmc9a7PgNVS0iae0hCW7bLKqng@mail.gmail.com> <SN1PR08MB18545D0554DED1F83862EBFBDA8F0@SN1PR08MB1854.namprd08.prod.outlook.com> <CAKcm_gNMTQg-pV8vTXkMCTh48QPZ_ujyFSEKRYf+WurUFytaWw@mail.gmail.com> <CANatvzwCYrOZULG3iVmDFp97nr=M5=Gufo8TZjOGQVFUpsn0bQ@mail.gmail.com> <CAAedzxqDcPXJUE83KVnDiU23PvqDcTCrc6rRMw09FexjJA-Y6Q@mail.gmail.com> <CANatvzwjYE6EdvFtOXJMVQnutbVQ4YY+=XsQFzKwHzqWzZ4U+w@mail.gmail.com> <d32ade7b56bf4651952659307c08893b@usma1ex-dag1mb5.msg.corp.akamai.com> <CANatvzwHtCn8rLB8npf3i7PGyYZhVDRd2uojh5hv3uxtFPEsSA@mail.gmail.com> <58447D8E-782C-431C-8FC3-71124B10A047@trammell.ch> <CACpbDcdfF9w3qqrH1eB0sGU_4vheD9aMP5EXnp1o3Y19N19NUg@mail.gmail.com> <e8b4931a-3931-5b8d-8dad-3ca1939d5542@huitema.net> <CAKcm_gPaj3o-VTdA_0+Kk+nTcVJrYcs_BMyOiDGXKub3gB=GLg@mail.gmail.com> <MWHPR21MB063869878060E850137210FEB6820@MWHPR21MB0638.namprd21.prod.outlook.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 01 May 2018 09:49:03 +1000
Message-ID: <CABkgnnWLnKYeein9ptdCOkVhMq13M1HLxubHugOaybhMQTnkOA@mail.gmail.com>
Subject: Re: Getting to consensus on packet number encryption
To: Praveen Balasubramanian <pravb=40microsoft.com@dmarc.ietf.org>
Cc: Ian Swett <ianswett=40google.com@dmarc.ietf.org>, huitema <huitema@huitema.net>, Jana Iyengar <jri.ietf@gmail.com>, "Lubashev, Igor" <ilubashe@akamai.com>, Mark Nottingham <mnot@mnot.net>, Mike Bishop <mbishop@evequefou.be>, Brian Trammell <ietf@trammell.ch>, Erik Kline <ek@google.com>, IETF QUIC WG <quic@ietf.org>, "Deval, Manasi" <manasi.deval@intel.com>, Kazuho Oku <kazuhooku@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/mZB1OMFRIjF5YS5xncVkwSy0vL0>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Apr 2018 23:49:07 -0000

On Tue, May 1, 2018 at 7:55 AM, Praveen Balasubramanian
<pravb=40microsoft.com@dmarc.ietf.org> wrote:
> Also, what is the urgency behind getting PNE adopted – is it blocking
> progress on interop or other issues?

Yes.  There are a considerable number of issues backing up behind this now.